Known Vulnerabilities for Inspiron 3476 by Dell

Listed below are 7 of the newest known vulnerabilities associated with "Inspiron 3476" by "Dell".

These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.

Data on known vulnerable versions is also displayed based on information from known CPEs

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2021-36343 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit t... 6.7 - MEDIUM 2022-01-24 2022-02-04
CVE-2021-36342 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit t... 6.7 - MEDIUM 2022-01-24 2022-02-04
CVE-2021-36325 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit t... 6.7 - MEDIUM 2021-11-12 2021-11-19
CVE-2021-36324 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit t... 6.7 - MEDIUM 2021-11-12 2021-11-22
CVE-2021-36323 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit t... 6.7 - MEDIUM 2021-11-12 2021-11-22
CVE-2020-5362 Dell Client Consumer and Commercial platforms include an improper authorization vulnerability in the Dell Manageability inter... 4.4 - MEDIUM 2020-06-10 2020-06-23
CVE-2019-3717 Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker wi... 6.8 - MEDIUM 2019-08-05 2023-02-10

Popular searches for Inspiron 3476

© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report